Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2015-11-14 19:57:11 +0300
committerAdam Langley <agl@google.com>2015-11-17 02:18:00 +0300
commit2077cf915283d6a2292d6114f131dd5af124b1b0 (patch)
tree072e2269928d1eb6903f6db0e942e705cff02c86 /crypto/cipher
parentaf07365b498b4cf183493a86dcfd768b3a5e8eaa (diff)
Use UINT64_C instead of OPENSSL_U64.
stdint.h already has macros for this. The spec says that, in C++, __STDC_CONSTANT_MACROS is needed, so define it for bytestring_test.cc. Chromium seems to use these macros without trouble, so I'm assuming we can rely on them. Change-Id: I56d178689b44d22c6379911bbb93d3b01dd832a3 Reviewed-on: https://boringssl-review.googlesource.com/6510 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/cipher')
-rw-r--r--crypto/cipher/e_aes.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/cipher/e_aes.c b/crypto/cipher/e_aes.c
index b46fed48..e5104b47 100644
--- a/crypto/cipher/e_aes.c
+++ b/crypto/cipher/e_aes.c
@@ -1652,7 +1652,7 @@ static int aead_aes_ctr_hmac_sha256_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
if (in_len + aes_ctx->tag_len < in_len ||
/* This input is so large it would overflow the 32-bit block counter. */
- in_len_64 >= (OPENSSL_U64(1) << 32) * AES_BLOCK_SIZE) {
+ in_len_64 >= (UINT64_C(1) << 32) * AES_BLOCK_SIZE) {
OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_TOO_LARGE);
return 0;
}